scispace - formally typeset
Open AccessPosted Content

Masking Host Identity on Internet: Encrypted TLS/SSL Handshake.

TLDR
Wang et al. as discussed by the authors proposed a method to mask the server host identity by encrypting the Server Name Indicator (SNI) field, which contains information about the host and can reveal the type of traffic.
Abstract
Network middle-boxes often classify the traffic flows on the Internet to perform traffic management or discriminate one traffic against the other. As the widespread adoption of HTTPS protocol has made it difficult to classify the traffic looking into the content field, one of the fields the middle-boxes look for is Server Name Indicator (SNI), which goes in plain text. SNI field contains information about the host and can, in turn, reveal the type of traffic. This paper presents a method to mask the server host identity by encrypting the SNI. We develop a simple method that completes the SSL/TLS connection establishment over two handshakes - the first handshake establishes a secure channel without sharing SNI information, and the second handshake shares the encrypted SNI. Our method makes it mandatory for fronting servers to always accept the handshake request without the SNI and respond with a valid SSL certificate. As there is no modification in already proven SSL/TLS encryption mechanism and processing of handshake messages, the new method enjoys all security benefits of existing secure channel establishment and needs no modification in existing routers/middle-boxes. Using customized client-server over the live Internet, we demonstrate the feasibility of our method. Moreover, the impact analysis shows that the method adheres to almost all SSL/TLS related Internet standards requirements.

read more

References
More filters

The Transport Layer Security (TLS) Protocol Version 1.2

Eric Rescorla
TL;DR: This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol, which provides communications security over the Internet by allowing client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery.
ReportDOI

The Transport Layer Security (TLS) Protocol Version 1.3

Eric Rescorla
TL;DR: This document specifies version 1.3 of the Transport Layer Security (TLS) protocol, which allows client/server applications to communicate over the Internet in a way that is designed to prevent eavesdropping, tampering, and message forgery.
Journal ArticleDOI

Transport Layer Security

TL;DR: The author looks at the collection of standards that make up TLS, including its history, protocol, and future, for securing client-server communications over the Internet.

HTTP Over TLS

Eric Rescorla
TL;DR: This memo describes how to use TLS to secure HTTP connections over the Internet, distinguishing secured traffic from insecure traffic by the use of a different server port.

A Framework for IP Based Virtual Private Networks

TL;DR: The objective of this document is to serve as a framework for related protocol development in order to develop the full set of specifications required for widespread deployment of interoperable VPN solutions.
Related Papers (5)